01458nas a2200205 4500000000100000000000100001008004100002260000900043653001400052653002000066653001300086653003700099100001900136700001900155700001800174245005400192300001200246490000700258520098700265 2004 d c200410aanonymity10aBlind Signature10ae-Voting10aElGamal Public Key Crypto-System1 aChou-Chen Yang1 aChing-Ying Lin1 aHung-Wen Yang00aImproved Anonymous Secure e-Voting over a Network a181-1950 v153 a

In a democratic country voting is one of the most important activities. However, many eligible voters do not exercise their right simply because they do not want to visit a public booth where they can vote. In 1981, David Chaum first introduced the concept of electronic voting and attempted to overcome the prob¬lems associated with the traditional voting environment. Hereafter, Mu and Varadharajan proposed in 1998 an anonymous secure e-voting scheme over a net¬work. They claimed that the proposed scheme is not only capable of preventing double voting but it can also protect the privacy of voters. However, many re¬searchers afterwards have discovered that Mu and Varadharajan’s scheme is not se¬cure. Attackers can easily forge a valid ballot and can vote more than once. In this paper, an e-voting scheme based on Mu and Varadharajan’s scheme is proposed that meets the following e-voting requirements: democracy, accuracy, anonymity, mobility and efficiency.